data breaches

See the following -

AMA Adopts Principles to Promote Safe, Effective mHealth Applications

Press Release | American Medical Association (AMA) | November 16, 2016

The American Medical Association (AMA) believes mobile health applications (mHealth apps) and devices that promote safe and effective patient care have the potential to be integrated into everyday practice. During the AMA Interim Meeting, physicians voted to approve a list of principles to guide coverage and payment policies supporting the use of mHealth apps and associated devices that are accurate, effective, safe and secure...

Australia's Digital Health Strategy Gets the Nod Without Data Interoperability Controls

Asha McLean | ZD Net | August 7, 2017

My Health Record, the Australian government's e-health record system, has been officially given the green light from the Council of Australian Governments Health Council to automatically sign citizens up to the service, allowing them to opt-out if they choose. By 2018, all Australians will have a My Health Record and by 2022, all healthcare providers will be able to contribute to and use health information in My Health Record on behalf of their patients. They will also be able to communicate with other healthcare providers on the clinical status of joint patients via the digital platform...

Read More »

Cyber-Attacks on Healthcare Institutions on the Rise: Public Health Watch Report

Brian P. Dunleavy | Contagion Live | August 2, 2017

With news this week that White House officials were fooled by a self-proclaimed “email prankster”—who posed as Jared Kushner, President Donald Trump’s advisor and son-in-law, and recently ousted Chief of Staff, Reince Priebus, during correspondences with various cabinet members—it’s worth remembering that there are cybersecurity implications for healthcare institutions as well...

Read More »

Cyberattacks Predicted to Triple in 2021, Black Book State of the Healthcare Industry Cybersecurity Industry Report

Press Release | Black Book Market Research | November 12, 2020

Seventy-three percent of health system, hospital and physician organizations report their infrastructures are unprepared to respond. The survey results estimated 1500 healthcare providers are vulnerable to data breaches of 500 or more records, representing a three hundred percent increase over this year. Black Book Market Research LLC surveyed 2,464 security professionals from 705 provider organizations to identify gaps, vulnerabilities and deficiencies that persist in keeping hospitals and physicians proverbial sitting ducks for data breaches and cyber-attacks.

Read More »

Data Attacks On Healthcare Flying High

Erin McCann | Healthcare IT News | March 12, 2014

In the realm of privacy and security, heeding snooping employees and encrypting portable devices isn't enough in healthcare these days. Criminal attacks on hospitals are on a huge upward trend, with a whopping 100 percent reported increase just from four years ago.

Read More »

Data Breaches Through Wearables Put Target Squarely on IoT in 2017

Ryan Francis | Java World | January 3, 2017

Security needs to be baked into IoT devices for there to be any chance of halting a DDoS attack, according to security experts. Read More »

Data Is a Toxic Asset, So Why Not Throw It Out?

Bruce Schneier | CNN | March 1, 2016

Thefts of personal information aren't unusual. Every week, thieves break into networks and steal data about people, often tens of millions at a time. Most of the time it's information that's needed to commit fraud, as happened in 2015 to Experian and the IRS. Sometimes it's stolen for purposes of embarrassment or coercion, as in the 2015 cases of Ashley Madison and the U.S. Office of Personnel Management. The latter exposed highly sensitive personal data that affects security of millions of government employees, probably to the Chinese...

Read More »

Hacker Calls Health Security "Wild West'

Erin McCann | HealthCare IT News | June 11, 2014

As head of the security consulting firm Secure Ideas, [Kevin Johnson's] job involves probing into organizations' networks and applications to identify vulnerabilities. And what he sees in healthcare terrifies him...

Read More »

Hackers Are Coming for Your Healthcare Records -- Here’s Why

Lucas Mearian | Computer World | June 30, 2016

Data stolen from a bank quickly becomes useless once the breach is discovered and passcodes are changed. But data from the healthcare industry, which includes both personal identities and medical histories, can live a lifetime. Cyberattacks will cost hospitals more than $305 billion over the next five years and one in 13 patients will have their data compromised by a hack, according to industry consultancy Accenture. And a study by the Brookings Institution predicts that one in four data breaches this year will hit the healthcare industry...

Read More »

Hacking Health Care Records Reaches Epidemic Proportions

Nsikan Akpan | Scientific American | March 29, 2016

In February 2015, Anthem made history when 78.8 million of its customers were hacked. It was the largest health care breach ever, and it opened the floodgates on a landmark year. More than 113 million medical records were compromised last year, according to the Office of Civil Rights (OCR) under Health and Human Services. Consider it this way: if each case represented a single individual, one in three Americans would have been a victim...

Read More »

Health Care Data Breaches Have Hit 30M Patients And Counting

Jason Millman | The Washington Post | August 19, 2014

Welcome to Health Reform Watch, Jason Millman's regular look at how the Affordable Care Act is changing the American health-care system — and being changed by it...

Read More »

Healthcare Breach Prediction 2014: 'A Perfect Storm'

Diana Manos | Government Health IT | December 17, 2013

Get ready, because data breaches are expected to rise in 2014, especially in the healthcare industry. New security threats and regulations that call for more transparency will be partly to blame. Read More »

IBM Report: Cost of Data Breaches Hit Record High During Pandemic - Healthcare Breaches Cost the Most By Far, at $9.23 Million per Incident

Press Release | IBM Security, Ponemon Institute | July 28, 2021

IBM Security today announced the results of a global study which found that data breaches now cost surveyed companies $4.24 million per incident on average - the highest cost in the 17-year history of the report. Based on in-depth analysis of real-world data breaches experienced by over 500 organizations, the study suggests that security incidents became more costly and harder to contain due to drastic operational shifts during the pandemic, with costs rising 10% compared to the prior year...Healthcare breaches cost the most by far, at $9.23 million per incident - a $2 million increase over the previous year.

Read More »

Lurking Healthcare Technology and Financial System Crises Increase Demand for Control Experts in 2017, Says Black Book Annual Healthcare PR Survey

Press Release | Black Book Market Research | November 23, 2016

Black Book's annual poll of public relations and crisis management firm clients noted the key shift from past years' workforce issues, physician satisfaction and medico-legal problems, to the reputation-challenging technology and financial problems facing both provider and payers in 2017. The potential catastrophes caused by technology-related events ranked first on the 2017 list compiled from healthcare industry executives, followed by financial issues, patient dissatisfaction events, nursing staff issues, clinical and disease emergencies, hospital performance outcomes and patient safety mishaps, and social media impacts...

Medical Devices Reportedly Infected in Ransomware Attack

Elizabeth Snell | Health IT Security | May 16, 2017

The recent WannaCry ransomware attack that infiltrated more than 150 countries and forced some European healthcare organizations to suspend certain services reportedly infected certain medical devices as well. HITRUST explained in an email update that its investigations found that MedRad (Bayer), Siemens, and other unnamed medical devices were infected. Furthermore, Indicators of Compromise (IOCs) “were identified within the HITRUST Enhanced IOC program well in advance of last Friday’s attacks,” the organization stated...

Read More »